Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Asset Manager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2588 1 Mcafee 1 Asset Manager 2023-12-10 4.0 MEDIUM N/A
Directory traversal vulnerability in servlet/downloadReport in McAfee Asset Manager 6.6 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the reportFileName parameter.
CVE-2014-2587 1 Mcafee 1 Asset Manager 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in jsp/reports/ReportsAudit.jsp in McAfee Asset Manager 6.6 allows remote authenticated users to execute arbitrary SQL commands via the username of an audit report (aka user parameter).